Ivanti patches second zero-day vulnerability being used in attacks

Categories: Exploits and vulnerabilities

Categories: News

Tags: Ivanti

Tags: EPMM

Tags: MobileIron

Tags: CVE-2023-35081

Tags: CVE-2023-35078

Tags: tomcat

Tags: arbitrary file write

Tags: ACL

Tags: upgrade

Ivanti has issued a patch to address a second critical zero-day vulnerability

(Read more…)

The post Ivanti patches second zero-day vulnerability being used in attacks appeared first on Malwarebytes Labs.

Read more

GandCrab 101: All about the most widely distributed ransomware of the moment

Credit to Author: Luca Nagy| Date: Tue, 05 Mar 2019 14:00:10 +0000

In this Sophos101 report, we’ll give you the lowdown on what you need to know about this, unfortunately, widely disseminated malware.<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/QbQ2o1iJn68″ height=”1″ width=”1″ alt=””/>

Read more